what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 78 RSS Feed

Files Date: 2007-07-13 to 2007-07-14

tim-xss.txt
Posted Jul 13, 2007
Authored by Gianni Amato | Site gianniamato.it

The Telecom Italia Mobile (or TIM) web portal is susceptible to cross site scripting attacks.

tags | exploit, web, xss
SHA-256 | a348cafb30a75dec51c8f4b4936a2d2606e72cc9940ef953da0e7eb96f8327d7
Secunia Security Advisory 26025
Posted Jul 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability with unknown impact has been reported in various Hitachi products.

tags | advisory
SHA-256 | b82f34f8c0bf0703c5570a6819d77753acd69bee35b15163cb1aa2e9edd76f1d
Secunia Security Advisory 26026
Posted Jul 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FiSh has discovered a vulnerability in CMScout, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | c5431ea2023cb413394602c568788a1a67dc8f3e1a07aa0f3d6f4feb94423536
Secunia Security Advisory 26028
Posted Jul 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in the Drupal LoginToboggan module, which can potentially be exploited by malicious users to conduct script insertion attacks.

tags | advisory
SHA-256 | 9d140e40c851a5649f38f55c9f7171baac2048dc0bebfc2962380a95615bf9a0
Secunia Security Advisory 26040
Posted Jul 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Justin Seitz has discovered a vulnerability in Ipswitch WS_FTP Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | da257a69dc6a598bb09775bc35c4420d26789d146907d369cceb956762194225
Secunia Security Advisory 26045
Posted Jul 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi TP1/Server Base, which can potentially be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 67914994898ecb3eafd438b06410619cd72bb4f704efe1b206590bfadebef1db
Secunia Security Advisory 26047
Posted Jul 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Brad Hill has reported a vulnerability in IAIK XSECT, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 45e7d2de521776cbc954893836c4fe1d0f812102e813ab2bb152d9eb3461c6b8
Secunia Security Advisory 26052
Posted Jul 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Hitachi JP1/NETM/DM Manager, which can be exploited by malicious users to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 3a13db549908c00c1ce0e169925019f05b879af5eafdf2af35600a3ab2ab0eac
Secunia Security Advisory 26063
Posted Jul 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - RedTeam Pentesting has reported some vulnerabilities in activeWeb contentserver, which can be exploited by malicious users to disclose potentially sensitive information, bypass certain security restrictions, or conduct SQL injection and script insertion attacks, and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 12de3c120c2838d0c38b09ea7b0a6af307eebd7c129f2b655034007507a337bc
Secunia Security Advisory 26065
Posted Jul 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marc Ruef has reported a vulnerability in SiteScape Forum, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 47b08eb8ad6bf2fb4193f8ce61d5ab6ce617b27f1c5e0e6c534f7839e0ed625a
scip-sitescape.txt
Posted Jul 13, 2007
Authored by Marc Ruef | Site scip.ch

SiteScape Forum versions prior to 7.3 suffer from an input validation flaw that allows for arbitrary javascript insertion.

tags | exploit, arbitrary, javascript
SHA-256 | 093f753a1723a404dac3f95d19723da79cf687420ced67ae4808de6b3d6f4f12
cmscout.txt
Posted Jul 13, 2007
Authored by FiSh

CMScout versions 1.23 and below suffer form a SQL injection vulnerability.

tags | exploit, sql injection
SHA-256 | 78901c2218b5dbc2c3a3e8e9ba1a45cd1fac94b5f913a165fea8acadcc340623
MKP-NoBoard.txt
Posted Jul 13, 2007
Authored by FiSh

MKPortal NoBoard BETA is susceptible to a remote file inclusion vulnerability.

tags | exploit, remote, file inclusion
SHA-256 | f2b2ea60c1de9a077658660c8ee5d212f623195ce8d307713a9a895b708b682b
XMLDSIG_Command_Injection.pdf
Posted Jul 13, 2007
Authored by Bradley W. Hill | Site isecpartners.com

iSEC Partners and Brad Hill are pleased to announce the availability of a new whitepaper describing design flaws and new attacks against the XML Digital Signature and XML Encryption standards. It accompanies recent advisories and provides detailed guidance for auditors and implementers of these products.

tags | paper
SHA-256 | d1dc0e0eba7d2772f21a6e694c7c6e93f94a1e02a6befdfb4d6b0aa21027dcd3
Technical Cyber Security Alert 2007-193A
Posted Jul 13, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-193A - Apple QuickTime contains multiple vulnerabilities. Exploitation of these vulnerabilities could allow a remote attacker to execute arbitrary code or cause a denial-of-service condition. Apple QuickTime version 7.2 resolves these vulnerabilities.

tags | advisory, remote, arbitrary, vulnerability
systems | apple
SHA-256 | 7151e24a15f1b2853a7d7b1145405afa88ab234c7e7f2404ce4d352587d78f6f
iDEFENSE Security Advisory 2007-07-12.1
Posted Jul 13, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 07.12.07 - Local exploitation of a race condition vulnerability in Red Hat Inc.'s Enterprise Linux init.d XFS script allows an attacker to elevate their privileges to root. iDefense has confirmed the existence of this vulnerability in Red Hat Enterprise Linux version 4, and Fedora Core 6. Other versions may also be affected.

tags | advisory, local, root
systems | linux, redhat, fedora
advisories | CVE-2007-3103
SHA-256 | 2666c40511f0350e401c36cdc9f97d433ab4c36b57b8e529c7c0a2a02b5b980c
FreeBSD-SA-07-05.libarchive.txt
Posted Jul 13, 2007
Site security.freebsd.org

FreeBSD Security Advisory - Several problems have been found in the libarchive code used to parse the tar and pax interchange formats. These include entering an infinite loop if an archive prematurely ends within a pax extension header or if certain types of corruption occur in pax extension headers, dereferencing a NULL pointer if an archive prematurely ends within a tar header immediately following a pax extension header or if certain other types of corruption occur in pax extension headers, and miscomputing the length of a buffer resulting in a buffer overflow if yet another type of corruption occurs in a pax extension header.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2007-3641, CVE-2007-3644, CVE-2007-3645
SHA-256 | b38942f713cc47fbfb1b3c24182ba24175fea8220d4abee0c036c12cbc41e014
gmailpopbrute.py.txt
Posted Jul 13, 2007
Authored by d3hydr8 | Site darkcode.ath.cx

G-Mail POP3 brute forcing script written in Python.

tags | cracker, python
SHA-256 | 4bbed3e7608156906abf7307fafe70e83bbaa95e9e13a1b54bc072157549fae3
pgpbbox-write.txt
Posted Jul 13, 2007
Authored by callAX | Site goodfellas.shellcode.com.ar

SecureBlackBox arbitrary data write exploit that makes use of PGPBBox.dll version 5.1.0.112.

tags | exploit, arbitrary
SHA-256 | a351baa65c3b6793b7d636dd8b364794e2bfce2f28760c05fd3b903dd889f435
07122007-symTDI_advisory.rar
Posted Jul 13, 2007
Authored by Zohiartze Herce | Site 48bits.com

Symantec Norton Security suffers from a local privilege escalation vulnerability in symTDI.sys. Exploit included.

tags | exploit, local
SHA-256 | 346b36e57180712961f94ec561d4f025aa38510cab65289c24d7891db2570bf7
mkportal-sql.txt
Posted Jul 13, 2007
Authored by Coloss

MkPortal versions 1.1.1 and below reviews and gallery modules remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 39a888b115eee0cb9f0c89f7ea7b1ab4bcd02467b6cab0bf724ace0eb6b19737
psnews-lfi.txt
Posted Jul 13, 2007
Authored by irk4z

PsNews version 1.1 suffers from a local file inclusion vulnerability in show.php.

tags | exploit, local, php, file inclusion
SHA-256 | f9e9bb0aaed6591da5047f58c15869360ad6e3c3b6514b41f7b468102d0aab69
php523-dos.txt
Posted Jul 13, 2007
Authored by shinnai | Site shinnai.altervista.org

PHP version 5.2.3 bz2 com_print_typeinfo() remote denial of service exploit.

tags | exploit, remote, denial of service, php
SHA-256 | de4334b1c30d3638299b21bdc858f3c57b2f9e67941bb4c6769b7e9649a85a07
EFS-PaiMei.zip
Posted Jul 13, 2007
Authored by Jared DeMott | Site vdalabs.com

The Evolutionary Fuzzing System (EFS) is a fuzzer that attempts to eliminate traditional fuzzer techniques of building a new fuzzer for each protocol by dynamically learning a protocol using code coverage and other feedback mechanisms.

tags | protocol, fuzzer
SHA-256 | 25c9e9a281636d9be7f0216bfa0eb37beca0ff7dc82ae2e3f00832e4c0cb964d
GPF.tar.bz2
Posted Jul 13, 2007
Authored by Jared DeMott | Site vdalabs.com

GPF is a fuzzer that provides developers, security researchers, and quality assurance professionals the capability to quickly search for bugs/vulnerabilities in the exposed interface of networked applications. GPF uses captured packet sessions (from libpcap) to construct a protocol description from real traffic. Users can then configure various types of injected faults, manually modify the capture file, and define custom functions to deal with dynamic data.

tags | vulnerability, protocol, fuzzer
SHA-256 | 9597f83a0a3b35e591f9e0d360e8589e6157a42ff347d071a12df55d00355a2d
Page 2 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close